General

  • Target

    de955b499b42824606d86071bdb1f1555df518b3f12b0254d674a20876e9d340

  • Size

    1.8MB

  • Sample

    231127-fq5n1sef37

  • MD5

    fac406eb3a620ec45654e087f68ccd9e

  • SHA1

    02c21bd71ec411685102670cd4342a332ebaade0

  • SHA256

    de955b499b42824606d86071bdb1f1555df518b3f12b0254d674a20876e9d340

  • SHA512

    2668c162ccc01f61a1a9ffec6b35a0c2f64b6f0f5a724f1563b3b23460ed17faa7e64d6817f0eaf7f9c38f3a1ac4fb730351d197b9fff051f25d6e1aac4d2b11

  • SSDEEP

    24576:fzzt1HHoz4LbaEz0qd++N2B4cIs1A6HukXhp3HHuTZiF2AVgKOpVftJi:fzzHXLWqp4ejqj3nUiF2A+TpVFJi

Malware Config

Targets

    • Target

      de955b499b42824606d86071bdb1f1555df518b3f12b0254d674a20876e9d340

    • Size

      1.8MB

    • MD5

      fac406eb3a620ec45654e087f68ccd9e

    • SHA1

      02c21bd71ec411685102670cd4342a332ebaade0

    • SHA256

      de955b499b42824606d86071bdb1f1555df518b3f12b0254d674a20876e9d340

    • SHA512

      2668c162ccc01f61a1a9ffec6b35a0c2f64b6f0f5a724f1563b3b23460ed17faa7e64d6817f0eaf7f9c38f3a1ac4fb730351d197b9fff051f25d6e1aac4d2b11

    • SSDEEP

      24576:fzzt1HHoz4LbaEz0qd++N2B4cIs1A6HukXhp3HHuTZiF2AVgKOpVftJi:fzzHXLWqp4ejqj3nUiF2A+TpVFJi

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks